rhsa-2020_5418
Vulnerability from csaf_redhat
Published
2020-12-15 14:43
Modified
2024-11-15 06:20
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: information exposure in drivers/char/random.c and kernel/time/timer.c (CVE-2020-16166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [RHEL-8.3][arm64] CN99xx: DIMM errors not populated in EDAC sysfs (BZ#1857754)
* sctp: backports from upstream, 2nd phase (BZ#1878308)
* Backport upstream OVS performance patch fix (BZ#1879936)
* avoid flush_backlog IPI for isolated CPUs by configuring RPS cpumask (BZ#1883315)
* Unexpected fragmentation needed error, OpenShift 4, OVS, VXLAN, GSO, Azure (BZ#1885767)
* XFS: reflinked file data corruption (BZ#1886896)
* Scheduler: rq->tmp_alone_branch != &rq->leaf_cfs_rq_list (BZ#1890123)
* geneve: add transport ports in route lookup for geneve (BZ#1891819)
* BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 (BZ#1893282)
* HRTICK not armed in specific cases with SCHED_DEADLINE (BZ#1894074)
* RHEL8.1 - ibmveth is producing TX errors over VXLAN when large send (TSO) is enabled (-> related to Red Hat bug 1816254 - OCP 4.3 - Authentication clusteroperator is in unknown state on POWER 9 servers") (BZ#1896300)
* RHEL8.2 - mm/gup: fix gup_fast with dynamic page table folding (BZ#1896352)
* block layer: update to upstream v5.8 (BZ#1896788)
* [Regression] RHEL8.2 zstream - Undetected Data corruption in MPI workloads that use VSX for reductions on POWER9 DD2.1 systems (BZ#1897279)
* ARO: excessive pod memory allocation causes node lockup (BZ#1901549)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: information exposure in drivers/char/random.c and kernel/time/timer.c (CVE-2020-16166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [RHEL-8.3][arm64] CN99xx: DIMM errors not populated in EDAC sysfs (BZ#1857754)\n\n* sctp: backports from upstream, 2nd phase (BZ#1878308)\n\n* Backport upstream OVS performance patch fix (BZ#1879936)\n\n* avoid flush_backlog IPI for isolated CPUs by configuring RPS cpumask (BZ#1883315)\n\n* Unexpected fragmentation needed error, OpenShift 4, OVS, VXLAN, GSO, Azure (BZ#1885767)\n\n* XFS: reflinked file data corruption (BZ#1886896)\n\n* Scheduler: rq-\u003etmp_alone_branch != \u0026rq-\u003eleaf_cfs_rq_list (BZ#1890123)\n\n* geneve: add transport ports in route lookup for geneve (BZ#1891819)\n\n* BUG: using smp_processor_id() in preemptible [00000000] code: handler106/3082 (BZ#1893282)\n\n* HRTICK not armed in specific cases with SCHED_DEADLINE (BZ#1894074)\n\n* RHEL8.1 - ibmveth is producing TX errors over VXLAN when large send (TSO) is enabled (-\u003e related to Red Hat bug 1816254 - OCP 4.3 - Authentication clusteroperator is in unknown state on POWER 9 servers\") (BZ#1896300)\n\n* RHEL8.2 - mm/gup: fix gup_fast with dynamic page table folding (BZ#1896352)\n\n* block layer: update to upstream v5.8 (BZ#1896788)\n\n* [Regression] RHEL8.2 zstream - Undetected Data corruption in MPI workloads that use VSX for reductions on POWER9 DD2.1 systems (BZ#1897279)\n\n* ARO: excessive pod memory allocation causes node lockup (BZ#1901549)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5418", "url": "https://access.redhat.com/errata/RHSA-2020:5418" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1865751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1865751" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5418.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-15T06:20:56+00:00", "generator": { "date": "2024-11-15T06:20:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5418", "initial_release_date": "2020-12-15T14:43:17+00:00", "revision_history": [ { "date": "2020-12-15T14:43:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-15T14:43:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:20:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.37.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.37.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.37.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.37.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.37.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.37.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.37.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.37.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.37.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.37.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.37.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.37.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.37.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.37.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.37.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.37.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-16166", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-07-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1865751" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. The generation of the device ID from the network RNG internal state is predictable. The highest threat from this vulnerability is to data confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information exposure in drivers/char/random.c and kernel/time/timer.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16166" }, { "category": "external", "summary": "RHBZ#1865751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1865751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16166", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16166" } ], "release_date": "2020-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-15T14:43:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:5418" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.37.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.37.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.37.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.37.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: information exposure in drivers/char/random.c and kernel/time/timer.c" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.