rhsa-2020_0831
Vulnerability from csaf_redhat
Published
2020-03-17 10:39
Modified
2024-09-13 16:17
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895) * kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)\n\n* kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow (CVE-2019-17666)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:0831",
        "url": "https://access.redhat.com/errata/RHSA-2020:0831"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1763690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
      },
      {
        "category": "external",
        "summary": "1774870",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774870"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_0831.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:17:18+00:00",
      "generator": {
        "date": "2024-09-13T16:17:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:0831",
      "initial_release_date": "2020-03-17T10:39:27+00:00",
      "revision_history": [
        {
          "date": "2020-03-17T10:39:27+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-03-17T10:39:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:17:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
                  "product_id": "BaseOS-8.0.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "perf-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "perf-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.16.1.el8_0?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "perf-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "perf-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                "product": {
                  "name": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_id": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.16.1.el8_0?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:4.18.0-80.16.1.el8_0.src",
                "product": {
                  "name": "kernel-0:4.18.0-80.16.1.el8_0.src",
                  "product_id": "kernel-0:4.18.0-80.16.1.el8_0.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@4.18.0-80.16.1.el8_0?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
                "product": {
                  "name": "kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
                  "product_id": "kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.16.1.el8_0?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
                "product": {
                  "name": "kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
                  "product_id": "kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.16.1.el8_0?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.16.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.src"
        },
        "product_reference": "kernel-0:4.18.0-80.16.1.el8_0.src",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch"
        },
        "product_reference": "kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-core-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:4.18.0-80.16.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.16.1.el8_0.noarch"
        },
        "product_reference": "kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "perf-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "perf-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)",
          "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
        },
        "product_reference": "python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
        "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "ADLab of Venustech"
          ]
        }
      ],
      "cve": "CVE-2019-14895",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2019-11-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1774870"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer overflow was discovered in the Linux kernel\u0027s Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.src",
          "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
          "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
          "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "RHBZ#1774870",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1774870"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14895"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2019/11/22/2",
          "url": "https://www.openwall.com/lists/oss-security/2019/11/22/2"
        }
      ],
      "release_date": "2019-11-25T08:29:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.src",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
            "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
            "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0831"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.src",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
            "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
            "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c"
    },
    {
      "cve": "CVE-2019-17666",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2019-10-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1763690"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Linux kernel\u0027s implementation of the RealTek wireless drivers WiFi-direct (or WiFi peer-to-peer) driver implementation. When the RealTek wireless networking hardware is configured to accept WiFi-Direct or WiFi P2P connections, an attacker within the wireless network connectivity radio range can exploit a flaw in the WiFi-direct protocol known as \"Notice of Absence\" by creating specially crafted frames which can then corrupt kernel memory as the upper bounds on the length of the frame is unchecked and supplied by the incoming packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.src",
          "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
          "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
          "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
          "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
          "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "RHBZ#1763690",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1763690"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17666",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666"
        },
        {
          "category": "external",
          "summary": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/",
          "url": "https://arstechnica.com/information-technology/2019/10/unpatched-linux-flaw-may-let-attackers-crash-or-compromise-nearby-devices/"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c55dedb795be8ec0cf488f98c03a1c2176f7fb1"
        }
      ],
      "release_date": "2019-10-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
          "product_ids": [
            "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.src",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
            "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
            "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:0831"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.src",
            "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.16.1.el8_0.noarch",
            "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.16.1.el8_0.noarch",
            "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.16.1.el8_0.x86_64",
            "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.ppc64le",
            "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.16.1.el8_0.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...