rhsa-2023_3847
Vulnerability from csaf_redhat
Published
2023-06-27 15:10
Modified
2024-11-06 03:14
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RPL-P IOTG/RPL-S IOTG: cpu frequency issues (BZ#2179332)
* iscsi target deadlocks when the same host acts as an initiator to itself (i.e. connects via 127.0.0.1) (BZ#2182092)
* HPEMC RHEL 8 REGRESSION: acpi-cpufreq: Skip initialization if a cpufreq driver exists (BZ#2186305)
* kernel[-rt]: task deadline_test:2526 blocked for more than 600 seconds. (BZ#2188623)
* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189595)
* block layer: cherry pick recent upstream fixes (up to v6.3-rc1) for 8.9 (BZ#2193236)
* xfs: deadlock in xfs_btree_split_worker (BZ#2196390)
* RHEL 8.9 hwpoison: data loss when memory error occurs on hugetlb pagecache (BZ#2196665)
* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2203214)
* mlxsw: kselftest case -usr-libexec-kselftests-drivers-net-mlxsw-devlink-trap-policer-sh trigger call trace (BZ#2207564)
* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208284)
Enhancement(s):
* Intel 8.9 FEAT SPR power: Intel SST SNC4 support (BZ#2185604)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference (CVE-2023-28466)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RPL-P IOTG/RPL-S IOTG: cpu frequency issues (BZ#2179332)\n\n* iscsi target deadlocks when the same host acts as an initiator to itself (i.e. connects via 127.0.0.1) (BZ#2182092)\n\n* HPEMC RHEL 8 REGRESSION: acpi-cpufreq: Skip initialization if a cpufreq driver exists (BZ#2186305)\n\n* kernel[-rt]: task deadline_test:2526 blocked for more than 600 seconds. (BZ#2188623)\n\n* Dying percpu kworkers cause issues on isolated CPUs [rhel-8] (BZ#2189595)\n\n* block layer: cherry pick recent upstream fixes (up to v6.3-rc1) for 8.9 (BZ#2193236)\n\n* xfs: deadlock in xfs_btree_split_worker (BZ#2196390)\n\n* RHEL 8.9 hwpoison: data loss when memory error occurs on hugetlb pagecache (BZ#2196665)\n\n* Intel E810 card unable to create a MACVLAN on interface already configured as SRIOV (BZ#2203214)\n\n* mlxsw: kselftest case -usr-libexec-kselftests-drivers-net-mlxsw-devlink-trap-policer-sh trigger call trace (BZ#2207564)\n\n* Invalid character detected by rpminspect in Documentation/translations/zh_CN/process/magic-number.rst (BZ#2208284)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT SPR power: Intel SST SNC4 support (BZ#2185604)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3847", "url": "https://access.redhat.com/errata/RHSA-2023:3847" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2179000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3847.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:14:24+00:00", "generator": { "date": "2024-11-06T03:14:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3847", "initial_release_date": "2023-06-27T15:10:21+00:00", "revision_history": [ { "date": "2023-06-27T15:10:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-27T15:10:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:14:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "perf-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "perf-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.15.1.el8_8?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "product": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "product_id": "python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.15.1.el8_8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "perf-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "perf-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.15.1.el8_8?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "product": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "product_id": "python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.15.1.el8_8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "perf-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "perf-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.15.1.el8_8?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "product": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "product_id": "python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.15.1.el8_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "bpftool-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "perf-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "perf-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.15.1.el8_8?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.15.1.el8_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-477.15.1.el8_8.src", "product": { "name": "kernel-0:4.18.0-477.15.1.el8_8.src", "product_id": "kernel-0:4.18.0-477.15.1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-477.15.1.el8_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.15.1.el8_8?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "product": { "name": "kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "product_id": "kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.15.1.el8_8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.15.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "bpftool-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.src", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-477.15.1.el8_8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch" }, "product_reference": "kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "perf-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "perf-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "perf-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "perf-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28466", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2023-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2179000" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the do_tls_getsockopt function in net/tls/tls_main.c in the Transport Layer Security (TLS) in the Network subcompact in the Linux kernel. This flaw allows an attacker to cause a NULL pointer dereference problem due to a race condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" ], "known_not_affected": [ "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-28466" }, { "category": "external", "summary": "RHBZ#2179000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2179000" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28466", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28466" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T15:10:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:3847" }, { "category": "workaround", "details": "This flaw can be mitigated by preventing the affected Transport Layer Security (TLS) kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~", "product_ids": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "BaseOS-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.src", "CRB-8.8.0.Z.MAIN.EUS:kernel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-477.15.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-core-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-477.15.1.el8_8.noarch", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-0:4.18.0-477.15.1.el8_8.x86_64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.aarch64", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.ppc64le", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.s390x", "CRB-8.8.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-477.15.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tls: race condition in do_tls_getsockopt may lead to use-after-free or NULL pointer dereference" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.