rhsa-2019_2703
Vulnerability from csaf_redhat
Published
2019-09-12 12:25
Modified
2024-09-16 02:46
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846) * Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS (CVE-2019-3887) * kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500) * kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487) * kernel: ppc: unrelated processes being able to read/write to each other's virtual memory (CVE-2019-12817) * kernel: Use-after-free in sound/usb/card.c:usb_audio_probe() (CVE-2018-19824) * kernel: brcmfmac frame validation bypass (CVE-2019-9503) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * [DELL EMC 8.0 BUG]: pciehp deadlock resulting in NVMe device not being recognized when hot plugged (BZ#1712261) * Host crashed while try to boot a compatible guest attached huge page by"-object memory-backend-file *"[1G-P9] (BZ#1714758) * Setting malformed authenc key will crash the system (BZ#1715335) * BUG: memory allocation failure in inode_doinit_with_dentry()/context_to_sid() (BZ#1717780) * [HPEMC 8.1 BUG] Protect against concurrent calls into UV BIOS (BZ#1724534) * PHC jumping on I350 (igb) (BZ#1726352) * aarch64 kernel missing vulnerabilities status files (BZ#1726353) * BUG: KASAN: use-after-free in skb_release_data() (BZ#1726354) * [RHEL8][PANIC][aarch64] kernel panic when loading the dme1737 module (BZ#1726355) * [RHEL8] [aarch64] Changes for BZ1672997 break kaslr (BZ#1726357) * Network fails to come up when booting with kernel 3.10.0-862.el7.x86_64, several hung tasks can be seen in logs. (BZ#1726358) * [Intel] 'cpupower frequency-set' produces unexpected results for some processors (BZ#1726360) * HDMI/DP audio: ELD not updated on hotplug event (BZ#1726361) * [mlx5_core] CX5 Adapter works not as expected when MTU is 9000, Unable to handle kernel paging request at virtual address 3ae0aafeff4b6b5a (BZ#1726372) * [DELL 8.0 Bug] - hid-multitouch 0018:1FD2:8008.0001 ,lost function from S3 resume (BZ#1727098) * [RHEL8.1 Pre Beta] [Power8] data corruption while returning from watchpoint exception handler (BZ#1733281) * RHEL8.1 pre-Beta - cacheinfo code unsafe vs LPM (BZ#1733282) * RHEL8.1 pre-Beta - [ZZ/Zeppelin] [kernel-4.18.0-100.el8.ppc64le] Hash MMU allows child to write parents process address space (BZ#1734689)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c (CVE-2019-3846)\n\n* Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS (CVE-2019-3887)\n\n* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)\n\n* kernel: Count overflow in FUSE request leading to use-after-free issues. (CVE-2019-11487)\n\n* kernel: ppc: unrelated processes being able to read/write to each other\u0027s virtual memory (CVE-2019-12817)\n\n* kernel: Use-after-free in sound/usb/card.c:usb_audio_probe() (CVE-2018-19824)\n\n* kernel: brcmfmac frame validation bypass (CVE-2019-9503)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [DELL EMC 8.0 BUG]: pciehp deadlock resulting in NVMe device not being recognized when hot plugged (BZ#1712261)\n\n* Host crashed while try to boot a compatible guest attached huge page by\"-object memory-backend-file *\"[1G-P9] (BZ#1714758)\n\n* Setting malformed authenc key will crash the system  (BZ#1715335)\n\n* BUG: memory allocation failure in inode_doinit_with_dentry()/context_to_sid() (BZ#1717780)\n\n* [HPEMC 8.1 BUG] Protect against concurrent calls into UV BIOS (BZ#1724534)\n\n* PHC jumping on I350 (igb) (BZ#1726352)\n\n* aarch64 kernel missing vulnerabilities status files (BZ#1726353)\n\n* BUG: KASAN: use-after-free in skb_release_data() (BZ#1726354)\n\n* [RHEL8][PANIC][aarch64] kernel panic when loading the dme1737 module (BZ#1726355)\n\n* [RHEL8] [aarch64] Changes for BZ1672997 break kaslr (BZ#1726357)\n\n* Network fails to come up when booting with kernel 3.10.0-862.el7.x86_64, several hung tasks can be seen in logs. (BZ#1726358)\n\n* [Intel] \u0027cpupower frequency-set\u0027 produces unexpected results for some processors (BZ#1726360)\n\n* HDMI/DP audio: ELD not updated on hotplug event (BZ#1726361)\n\n* [mlx5_core] CX5 Adapter works not as expected when MTU is 9000, Unable to handle kernel paging request at virtual address 3ae0aafeff4b6b5a (BZ#1726372)\n\n* [DELL 8.0 Bug] - hid-multitouch 0018:1FD2:8008.0001 ,lost function from S3 resume  (BZ#1727098)\n\n* [RHEL8.1 Pre Beta] [Power8] data corruption while returning from watchpoint exception handler (BZ#1733281)\n\n* RHEL8.1 pre-Beta - cacheinfo code unsafe vs LPM (BZ#1733282)\n\n* RHEL8.1 pre-Beta - [ZZ/Zeppelin] [kernel-4.18.0-100.el8.ppc64le] Hash MMU allows child to write parents process address space (BZ#1734689)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:2703",
        "url": "https://access.redhat.com/errata/RHSA-2019:2703"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1655816",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655816"
      },
      {
        "category": "external",
        "summary": "1695044",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695044"
      },
      {
        "category": "external",
        "summary": "1701224",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701224"
      },
      {
        "category": "external",
        "summary": "1701842",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701842"
      },
      {
        "category": "external",
        "summary": "1703063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703063"
      },
      {
        "category": "external",
        "summary": "1713059",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059"
      },
      {
        "category": "external",
        "summary": "1720616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720616"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_2703.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-16T02:46:07+00:00",
      "generator": {
        "date": "2024-09-16T02:46:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:2703",
      "initial_release_date": "2019-09-12T12:25:32+00:00",
      "revision_history": [
        {
          "date": "2019-09-12T12:25:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-09-12T12:25:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T02:46:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.0.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.0.0.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "perf-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "perf-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
                "product": {
                  "name": "python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_id": "python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.11.1.el8_0?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "perf-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.11.1.el8_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "perf-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_id": "python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.11.1.el8_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "bpftool-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "bpftool-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "perf-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "perf-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.11.1.el8_0?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-80.11.1.el8_0.src",
                "product": {
                  "name": "kernel-0:4.18.0-80.11.1.el8_0.src",
                  "product_id": "kernel-0:4.18.0-80.11.1.el8_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-80.11.1.el8_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.11.1.el8_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
                  "product_id": "kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.11.1.el8_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.src",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-80.11.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "perf-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "perf-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "perf-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "bpftool-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.src",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-80.11.1.el8_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "perf-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "perf-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "perf-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
        "relates_to_product_reference": "CRB-8.0.0.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-19824",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2018-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1655816"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found In the Linux kernel, through version 4.19.6, where a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.  An attacker could corrupt memory and possibly escalate privileges if the attacker is able to have physical access to the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Use-after-free in sound/usb/card.c:usb_audio_probe()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-19824"
        },
        {
          "category": "external",
          "summary": "RHBZ#1655816",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655816"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-19824",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-19824"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-19824",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-19824"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2018/12/03/1",
          "url": "https://www.openwall.com/lists/oss-security/2018/12/03/1"
        }
      ],
      "release_date": "2018-12-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2703"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "PHYSICAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Use-after-free in sound/usb/card.c:usb_audio_probe()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "huangwen"
          ],
          "organization": "ADLab of Venustech"
        }
      ],
      "cve": "CVE-2019-3846",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1713059"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s Marvell wifi chip driver. A heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c allows remote attackers to cause a denial of service(system crash) or execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is currently rated as Important as it is possible for an attacker to setup a wifi access point with identical configuration in another location and intercept have the system auto connect and possibly be exploited.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3846"
        },
        {
          "category": "external",
          "summary": "RHBZ#1713059",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1713059"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3846",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3846"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3846"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2019/q2/133",
          "url": "https://seclists.org/oss-sec/2019/q2/133"
        }
      ],
      "release_date": "2019-05-30T12:53:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2703"
        },
        {
          "category": "workaround",
          "details": "This flaw requires a system with marvell wifi network card to be attempting to connect to a attacker controlled wifi network.  A temporary mitigation may be to only connect to known-good networks via wifi, or connect to a network via ethernet.  Alternatively if wireless networking is not used the mwifiex kernel module can be blacklisted to prevent misuse of the vulnerable code.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Heap overflow in mwifiex_update_bss_desc_with_ie function in marvell/mwifiex/scan.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Marc Orr"
          ],
          "organization": "Google.com"
        }
      ],
      "cve": "CVE-2019-3887",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "discovery_date": "2019-04-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1695044"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Register (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0\u0027s APIC register values via L2 guest, when \u0027virtualize x2APIC mode\u0027 is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3887"
        },
        {
          "category": "external",
          "summary": "RHBZ#1695044",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1695044"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3887",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3887"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3887",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3887"
        }
      ],
      "release_date": "2019-04-05T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2703"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Kernel: KVM: nVMX: guest accesses L0 MSR causes potential DoS"
    },
    {
      "cve": "CVE-2019-9500",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-04-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1701224"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "If the Wake-up on Wireless LAN functionality is configured in the brcmfmac driver, which only works with Broadcom FullMAC chipsets, a malicious event frame can be constructed to trigger a heap buffer overflow in the brcmf_wowl_nd_results() function. This vulnerability can be exploited by compromised chipsets to compromise the host, or when used in combination with another brcmfmac driver flaw  (CVE-2019-9503), can be used remotely. This can result in a remote denial of service (DoS). Due to the nature of the flaw, a remote privilege escalation cannot be fully ruled out.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "RHBZ#1701224",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701224"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9500",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9500",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9500"
        },
        {
          "category": "external",
          "summary": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9500-heap-buffer-overflow-in-brcmf-wowl-nd-results",
          "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9500-heap-buffer-overflow-in-brcmf-wowl-nd-results"
        },
        {
          "category": "external",
          "summary": "https://kb.cert.org/vuls/id/166939/",
          "url": "https://kb.cert.org/vuls/id/166939/"
        },
        {
          "category": "external",
          "summary": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/",
          "url": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/"
        }
      ],
      "release_date": "2019-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2703"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results"
    },
    {
      "cve": "CVE-2019-9503",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2019-04-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1701842"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "If the brcmfmac driver receives a firmware event frame from a remote source, the is_wlc_event_frame function will cause this frame to be discarded and not be processed. If the driver receives the firmware event frame from the host, the appropriate handler is called. This frame validation can be bypassed if the bus used is USB (for instance by a WiFi dongle). This can allow firmware event frames from a remote source to be processed and this can result in denial of service (DoS) condition.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: brcmfmac frame validation bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9503"
        },
        {
          "category": "external",
          "summary": "RHBZ#1701842",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701842"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9503",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9503"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9503",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9503"
        },
        {
          "category": "external",
          "summary": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9503-remotely-sending-firmware-events-bypassing-is-wlc-event-frame",
          "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9503-remotely-sending-firmware-events-bypassing-is-wlc-event-frame"
        },
        {
          "category": "external",
          "summary": "https://kb.cert.org/vuls/id/166939/",
          "url": "https://kb.cert.org/vuls/id/166939/"
        },
        {
          "category": "external",
          "summary": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/",
          "url": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/"
        }
      ],
      "release_date": "2019-02-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2703"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: brcmfmac frame validation bypass"
    },
    {
      "cve": "CVE-2019-11487",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2019-04-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1703063"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the FUSE filesystem, where it allows a page reference counter overflow. If a page reference counter overflows into a negative value, it can be placed back into the \"free\" list for reuse by other applications. This flaw allows a local attacker who can manipulate memory page reference counters to cause memory corruption and possible privilege escalation by triggering a use-after-free condition.\r\n\r\nThe current attack requires the system to have approximately 140 GB of RAM for this attack to be performed. It may be possible that the attack can occur with fewer memory requirements.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Count overflow in FUSE request leading to use-after-free issues.",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-11487"
        },
        {
          "category": "external",
          "summary": "RHBZ#1703063",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1703063"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-11487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11487"
        }
      ],
      "release_date": "2019-04-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2703"
        },
        {
          "category": "workaround",
          "details": "Preventing loading of the \u0027fuse\u0027 kernel module will prevent attackers from using this exploit against the system; howeve the functionality of being able to access the filesystems that would  be allowed by fuse would no longer be allowed . See \u201cHow do I blacklist a kernel module to prevent it from loading automatically?\" ( https://access.redhat.com/solutions/41278) for instructions on how to disable the \u0027fuse\u0027 kernel module from autoloading. This mitigation may not be suitable if access to the functionality provided by fuse is required.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: Count overflow in FUSE request leading to use-after-free issues."
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Michael Ellerman"
          ]
        }
      ],
      "cve": "CVE-2019-12817",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2019-06-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1720616"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way the Linux kernel\u0027s memory subsystem on certain 64-bit PowerPCs with the hash page table MMU handled memory above 512TB. A local, unprivileged user could use this flaw to escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ppc: unrelated processes being able to read/write to each other\u0027s virtual memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
          "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
          "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-12817"
        },
        {
          "category": "external",
          "summary": "RHBZ#1720616",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1720616"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-12817",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-12817"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-12817",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12817"
        },
        {
          "category": "external",
          "summary": "https://seclists.org/oss-sec/2019/q2/200",
          "url": "https://seclists.org/oss-sec/2019/q2/200"
        }
      ],
      "release_date": "2019-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:2703"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.src",
            "CRB-8.0.0.Z:kernel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.11.1.el8_0.noarch",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.11.1.el8_0.x86_64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.aarch64",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.ppc64le",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.s390x",
            "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.11.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ppc: unrelated processes being able to read/write to each other\u0027s virtual memory"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...